-
-
labs-node-working-with-connections Public
Forked from auth0-training/labs-node-working-with-connectionsJavaScript Other UpdatedJul 30, 2024 -
labs-node-oidc-authentication-trace Public
Forked from auth0-training/labs-node-oidc-authentication-traceJavaScript Other UpdatedJul 24, 2024 -
labs-node-working-with-the-user-profile Public
Forked from auth0-training/labs-node-working-with-the-user-profileOkta Auth0 Lab
JavaScript Other UpdatedJul 19, 2024 -
samples-js-vue Public
Forked from okta/samples-js-vuemy samples-js-vue from https://github.com/okta/samples-js-vue/fork
Vue Other UpdatedApr 1, 2024 -
semgrep-docs Public
Forked from semgrep/semgrep-docsDocumentation of Semgrep: a fast, open-source, static analysis tool.
MDX GNU Lesser General Public License v2.1 UpdatedFeb 15, 2024 -
-
codepipeline-s3-game Public
Forked from tinytechnicaltutorials/codepipeline-s3-gameJavaScript UpdatedJan 19, 2024 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedJan 14, 2024 -
java-reachability-playground Public
Forked from snyk/java-reachability-playgroundIntentionally vulnerable repository for demonstration of reachability features
Java UpdatedDec 31, 2023 -
dvwa Public
Forked from digininja/DVWAmy forked Damn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedSep 1, 2023 -
handouts Public
Forked from absoluteappsec/handoutsSecure Code Review. https://www.youtube.com/watch?v=89rSpNBtVWE&t=2601smaterials we hand out
UpdatedAug 15, 2023 -
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedJan 23, 2023 -
-
PythonFlask-JobBoard Public
Forked from jonfriskics/PythonFlask-JobBoardBuild a Job Board with Python & Flask
Python UpdatedNov 30, 2022 -
docs Public
Forked from github/docsThe open-source repo for docs.github.com
JavaScript Creative Commons Attribution 4.0 International UpdatedJun 22, 2022 -
-
xss-validator Public
Forked from PortSwigger/xss-validatorThis is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.
Java MIT License UpdatedFeb 10, 2022 -
zap-api-python Public
Forked from zaproxy/zap-api-pythonOWASP ZAP Python API
Python Apache License 2.0 UpdatedFeb 9, 2022 -
exploits-hack-the-box Public
Python exploits for HackTheBox.eu machines
-
openapi-specification Public
Forked from googlemaps/openapi-specificationOpenAPI specification for Google Maps Platform API
TypeScript Apache License 2.0 UpdatedSep 7, 2021 -
-
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedAug 17, 2020 -
-
spoofcheck Public
Forked from 0x90shell/spoofcheckSimple script that checks a domain for email protections
Python MIT License UpdatedNov 1, 2019 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
LinEnum Public
Forked from rebootuser/LinEnumScripted Local Linux Enumeration & Privilege Escalation Checks
-
jupyter-notebook-introduction-data-science-intro-000 Public
Forked from learn-co-students/jupyter-notebook-introduction-data-science-intro-000Jupyter Notebook Other UpdatedJan 30, 2019 -
python-variables-lab-data-science-intro-000 Public
Forked from learn-co-students/python-variables-lab-data-science-intro-000Jupyter Notebook Other UpdatedJan 30, 2019